Breaking Down Malware Statistics: What They Reveal About Cyber Threats Today
Heer Chheda
Feb 05, 2025
Malware has evolved substantially since its humble beginnings as experimental pranks or minor exploits. In 2023, there were 6.06 billion documented malware attacks worldwide, a 10% rise over the previous year.
To put things in perspective; 90,000 new malware attacks happen every second and nearly 90% of all cyber threats are phishing or social engineering schemes.
This data demonstrates why it is critical to understand the growing types of malware trends—ransomware, spyware, and others—each with its attack techniques and outcomes. By analyzing these tendencies, organizations can better prepare for potential dangers.
TL;DR
Malware variants, from ransomware to spyware, continue to evolve, posing a significant threat to mobile devices and systems worldwide. |
Common threats like phishing attacks remain a primary method for spreading malicious programs exploiting internet users and organizational vulnerabilities. |
Proactive measures, including employee training, robust security protocols, and regular system updates, are essential to counter these ever-changing risks. |
What is malware?
Malware, short for “malicious software,” is any program or file intended to harm, exploit, or compromise systems, devices, or networks. Malware acts as hackers’ primary tool through which they perform data theft along with system disruptions and unauthorized system entry.
Data from malware statistics indicates that cybercriminals now prefer to exploit mobile malware because it allows them to target both personal users and enterprise customers.
Types of Malware
Malware infections come in many shapes, sizes, and forms—each eerily similar in intent yet disturbingly different in execution. From silent spies lurking in the background to aggressive programs that take over entire systems, they all share one trait—undeniably dangerous.
Here’s a detailed look at the common types of malware:
Viruses
These programs embed themselves among standard files or apps and spread when the infected file is opened. Viruses can destroy data, slow systems, and make equipment unusable. They propagate through user activity, such as opening a file or running an executable.
Worms
Unlike viruses, worms self-replicate and do not require a host file or human action to spread. They travel from one device to another using vulnerabilities in networks and systems, frequently causing extensive damage by eating bandwidth or crashing systems.
Ransomware
Ransomware encrypts files or locks users out of their systems, requiring a payment (typically in cryptocurrency) to restore access. It frequently targets corporations and key infrastructure, and paying the ransom does not ensure complete recovery of data or systems.
Trojans
Trojans masquerade as standard software, tricking users into installing it only to unleash dangerous payloads once inside. They can steal data, monitor activities, or build backdoors that allow attackers to access machines remotely.
Adware
The installation of adware delivers intrusive pop-up ads which leads to slow system performance and redirects users to dangerous websites. Generic adware usually presents no concerning threat but it frequently serves as an entry point for dangerous malware and ransomware.
Spyware
The spyware system operates in stealth mode to gather information about user activities and records sensitive data including login details and financial information and browser usage. Employees are often unaware of their devices’ spyware infections because this malware remains hidden for extended periods which allows it to steal personal information while breaching privacy rights.
Rootkits
Rootkits allow attackers administrative access to a system, making them exceedingly difficult to detect and remove. They can conceal other types of malware, change system settings, and give attackers ongoing control over the system.
Keyloggers
Keyloggers are a form of malware in which threat actors monitor every keystroke the user makes, capturing sensitive data such as passwords, credit card numbers, and personal messages. They are frequently used in phishing attempts or combined with other malware to obtain high-value information.
Botnets
An attacker maintains both control and accessibility of infected devices through organized networks called botnets. The most prevalent attack vector based on Botnets serves as an effective mechanism for executing Distributed Denial of Service (DDoS) operations that shut down websites and servers.
Over 900,000 unique phishing sites were detected in early 2024, highlighting how botnets are leveraged to distribute malicious content at scale.
Fileless Malware
This malware runs entirely in a system’s memory, leaving no files or traces on the hard drive, making it difficult to detect. It uses legitimate processes and tools in the operating system to carry out its destructive actions.
Impact of malware
Malware trends indicate that attacks do not discriminate, yet certain industries suffer greater disruptions. Industry-specific malware threats show that healthcare, banking, education, and government sectors are among the most frequently targeted.
Let’s take a look at the malware statistics:
Healthcare
- Ransomware attacks on healthcare nearly doubled in 2023, with 389 global incidents compared to 214 in 2022.Â
- U.S. healthcare attacks increased by 128%, with 258 victims in 2023 versus 113 in 2022.Â
The rise in attacks highlights the healthcare industry’s vulnerabilities due to its reliance on critical digital systems like electronic health records (EHRs) and connected medical devices.
Education
- 77% of higher education institutions reported malware-related incidents, including viruses and spyware
- 32% of further education institutions experienced malware breaches in 2023Â
The widespread adoption of digital learning tools and remote access systems has expanded the attack surface, making educational institutions an increasingly attractive target for cybercriminals.
Government
- Government entities are among the most common targets for cyberattacks, continuously ranking among the top five industries hit by ransomware and business email compromise (BEC) assaults.Â
- According to the FBI, they were the third most targeted sector for ransomware in 2023, with an average ransomware demand of more than $1 million.
- The MOVEit vulnerability attack impacted several US federal departments, including the Department of Defence and the Department of Health and Human Services, exposing them to data leaks and operational disruptions. Â
Over time, the patterns of these attacks reflect a worrisome trend: weaknesses are being targeted with greater accuracy, causing broad disruptions in important industries.
Let’s examine the trends shaping the cybersecurity landscape over the years to better understand how these threats have evolved and what they signal for the future.
The rise and fall of global malware incidents
- 2018: The world experienced 10.5 billion malware attacks (Statista).
- 2023: Malware incidents declined to 6.06 billion, a significant decrease from 2018.Â
While this may seem like progress, 2023 still saw a 10% increase in attacks over the previous year. Attackers are shifting from large-scale, indiscriminate attacks to more targeted and sophisticated malware trends.
Ransomware is getting costlier than ever
- In 2023, the average ransom demand for government organizations surpassed $1 million USD.
- 72% of firms reported being ransomware victims in 2023, up from 55% in 2018.
- Ransomware attack rates in retail have decreased:
- 2022: 77%
- 2023: 69%
- 2024: 45%
- Despite fewer incidents, recovery costs have risen sharply:
- 2023: $1.85 million
- 2024: $2.73 million
- Only 56% of ransomware incidents in retail resulted in data encryption (lower than the global average of 70%).
- Data extortion cases are on the rise, with retail reporting the second-highest rate of this tactic globally
- 60% of organizations in the retail sector opted to pay ransoms in 2024 despite declining backup usage for the second consecutive year.
- Over 93% of healthcare organizations have experienced a data breach, with 57% reporting more than five incidents (Terranova Security).Â
- There was a stunning $10.93 million average cost per breach in 2023, making it the most expensive sector to recover (IBM).
- DemandSage reports that educational institutions are under siege, with an average of 3,341 weekly attacks. The growing use of remote learning has only increased the attack surface, making schools vulnerable to ransomware, phishing, and malware.
- Cybercrime costs financial institutions $18.3 million per breach, almost twice the global average of $9.44 million (Accenture).
The financial toll of cybercrime
The global annual cybercrime cost is currently $6 trillion (PurpleSec). By 2025, this number is projected to hit $10.5 trillion annually—equivalent to the world’s third-largest economy. The increasing sophistication of attacks and the growing reliance on digital systems fuels this surge.
Emerging threats
Cybercriminals are constantly innovating, and new risks emerge at an alarming rate:
- Malvertising: Malicious advertising increased by 42% in the fall of 2023, with major activity coming from South and Southeast Asia (Wired).
- Malvertising accounts for 16% of all mobile malware, with fake game apps being installed 35 million times before detection, posing a growing threat to mobile security.
- Phishing: In Australia, five out of every thousand employees click on phishing links monthly, virtually doubling the global rate (News.com.au).
- 42% increase in malvertising attacks can be attributed to AI-powered phishing and deepfake scams.
These patterns demonstrate how attackers use human and technological vulnerabilities, turning users into unknowing partners.
Investments in cybersecurity
Organizations are ramping up their defenses, with cybersecurity budgets now accounting for 13.2% of total technology spending, up from 8.6% in 2020 (WSJ). However, the growth rate in spending has slowed—from a 17% increase in 2022 to just 8% in 2024—indicating that businesses may be struggling to keep pace with the accelerating threat landscape.
Different geographies face unique threats, with varying levels of vulnerability shaped by local infrastructure, resources, and attacker strategies.
Geographic distribution of malware trends
The impact of malware isn’t uniform—it shifts based on regional dynamics, with some areas bearing the brunt of specific types of attacks. Understanding these patterns can help organizations prioritize defenses and allocate resources where needed the most.
North America
- US accounted for 45% of global ransomware attacks, making it the most targeted country
- In Q4 2023, 43% of ransomware attacks worldwide targeted North America focused on critical infrastructure industries
- In 2023, there were 298,878 phishing reports, making phishing the most-reported cybercrime in the U.S. since 2019.
Europe
- Europe experienced 32% of global cyberattacks in 2023, up from 28% in 2022
- Malware types included banking Trojans and botnets, highlighting a broad threat landscape
Asia Pacific
- APAC recorded the highest number of malware attacks globally in 2023, with 6.06 billion incidents
- Countries like India, Pakistan, Iran, and Brazil saw a surge in ransomware attacks
- Hospitals and financial systems were particularly impacted in India
Latin America
- Ransomware attacks in the region increased by 73% year-over-year from 2022 to 2023
- Brazil faced high-profile attacks, including incidents targeting its presidential office
Some lesser-known malware statistics
- 92% of ransomware attacks on retail organizations in 2024 included attempts to compromise backups, with 47% of those attempts succeeding.
- On average, 40% of devices in retail environments are affected during ransomware attacks, but full-system encryption remains rare, occurring in only 2% of cases.
- Over one-third (39%) of retail organizations used multiple methods to recover from ransomware attacks in 2024, such as combining ransom payments with backup restoration. This represents a shift toward hybrid recovery strategies, doubling from 16% in 2023.
- 69% of companies are understaffed in cybersecurity departments.
- 43% of small and medium-sized enterprises (SMEs) were attacked in 2023.
- 51% of companies plan to invest more in security after experiencing a data breach.
While high-profile attacks grab headlines, nuanced shifts—like partial system compromises, hybrid recovery strategies, and backup targeting—reveal where attackers are focusing their efforts. This makes a proactive approach to prevention more important than ever.
Preventive measures
Malware statistics indicate that mobile malware is increasingly being used to target individuals and businesses and Cyber threats are constantly evolving, but the good news is that you don’t need a perfect system to stay ahead—you need a thoughtful, layered approach. When done right, preventive measures can significantly reduce the likelihood of a breach while preparing your team to respond effectively if something does go wrong.
“Security is always going to cost you more if you delay things and try to do it later. The cost is not only from the money perspective but also from time and resource perspective“
Ayman Elsawah (vCISO,) Sprinto
Great advice adds up. Get more from the brightest minds in GRC — join now
Here’s how:
- Start with the basics
- Identify vulnerabilities in your infrastructure, applications, and workflows. Use tools like vulnerability scanners and penetration testing to uncover hidden risks.
- Limit access to systems and data based on strict identity verification policies, ensuring no user or device is automatically trusted.
- Regularly patch operating systems, applications, and firmware to address known vulnerabilities before attackers can exploit them.
- Employee training and awareness
- Since human error accounts for many breaches, train employees to recognize and avoid phishing emails and suspicious links.
- Conduct phishing simulations and tabletop exercises to test and reinforce employee readiness.
- Require complex passwords, regular password updates, and multi-factor authentication (MFA).
- Strengthen endpoint security and network security
- Monitor and mitigate suspicious activity on individual devices in real-time.
- Isolate critical systems to prevent lateral movement during an attack.
- Block unauthorized access and monitor traffic for malicious activities.
- Data protection and backup strategies
- Ensure backups are performed frequently and stored offline to protect against ransomware. Test backup restoration processes periodically.
- Use robust encryption methods to secure data in transit and at rest.
Effective response to cyber threats.
- Immediately disconnect affected systems from the network to prevent the spread of malware or unauthorized access.
- Bring in internal or external experts to assess the scope of the breach and initiate remediation efforts.
- Notify relevant stakeholders, including employees, customers, and regulators, based on the severity of the incident.
- Conduct post-incident reviews to understand root causes, update security measures, and prevent future occurrences.
The way ahead
Mention businesses are investing more in cybersecurity, but spending growth has slowed to 8% in 2024. This stat should not include you.
Staying ahead in cybersecurity means moving beyond the obvious and tackling the vulnerabilities that often go unnoticed. Attackers thrive on the gaps we overlook—partial compromises, backup breaches, and clever extortion tactics. The real challenge is building smarter, faster, and tougher defenses than the threats they face.
The way ahead demands vigilance, adaptability, and a readiness to act before the headlines hit.
Frequently asked questions
What is the most common type of malware affecting organizations today?
The cybersecurity industry reports that ransomware is one of the most prevalent malware programs, especially in attacks targeting businesses and government agencies. These pieces of malware often encrypt critical files and demand ransomware payments for their release.
How do phishing sites contribute to malware attacks?
Phishing sites are designed to trick internet users into providing sensitive information or downloading malware. These malicious programs can compromise personal data, steal credentials, or serve as entry points for larger cyberattacks.
What role do government agencies play in combating malware threats?
Government agencies often work to track, analyze, and mitigate the spread of malware programs. They also issue warnings about emerging phishing sites and collaborate with the cybersecurity industry to develop stronger defenses against evolving threats.
How can businesses reduce the risk of ransomware payments?
Businesses can minimize the risk of ransomware payments by implementing strong cybersecurity measures, such as regularly updating systems, training employees to identify phishing sites, and deploying tools that detect and block pieces of malware before they cause damage.


Use Sprinto to centralize security compliance management – so nothing
gets in the way of your moving up and winning big.